7.2
CWE
78 77 20
Advisory Published
Updated

CVE-2020-3207: Cisco IOS XE Software Command Injection Vulnerability

First published: Wed Jun 03 2020(Updated: )

A vulnerability in the processing of boot options of specific Cisco IOS XE Software switches could allow an authenticated, local attacker with root shell access to the underlying operating system (OS) to conduct a command injection attack during device boot. This vulnerability is due to insufficient input validation checks while processing boot options. An attacker could exploit this vulnerability by modifying device boot options to execute attacker-provided code. A successful exploit may allow an attacker to bypass the Secure Boot process and execute malicious code on an affected device with root-level privileges.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco IOS XE=16.9.2
Cisco IOS XE=16.9.2a
Cisco IOS XE=16.9.2s
Cisco IOS XE=16.9.3
Cisco IOS XE=16.9.3a
Cisco IOS XE=16.9.3h
Cisco IOS XE=16.9.3s
Cisco IOS XE=16.9.4
Cisco IOS XE=16.10.1
Cisco IOS XE=16.10.1e
Cisco IOS XE=16.10.1s
Cisco IOS XE=16.11.1
Cisco IOS XE=16.11.1a
Cisco IOS XE=16.11.1b
Cisco IOS XE=16.11.1c
Cisco IOS XE=16.11.1s
Cisco IOS XE=16.12.1
Cisco IOS XE=16.12.1c
Cisco IOS XE=16.12.1s
Cisco Catalyst 3650-12x48uq
Cisco Catalyst 3650-12x48ur
Cisco Catalyst 3650-12x48uz
Cisco Catalyst 3650-24pd
Cisco Catalyst 3650-24pdm
Cisco Catalyst 3650-48fq
Cisco Catalyst 3650-48fqm
Cisco Catalyst 3650-8x24uq
Cisco Catalyst 3850-24xs
Cisco Catalyst 3850-48xs
Cisco Catalyst 3850-nm-2-40g
Cisco Catalyst 3850-nm-8-10g
Cisco Catalyst C9200-24p
Cisco Catalyst C9200-24t
Cisco Catalyst C9200-48p
Cisco Catalyst C9200-48t
Cisco Catalyst C9200l-24p-4g
Cisco Catalyst C9200l-24p-4x
Cisco Catalyst C9200l-24pxg-2y
Cisco Catalyst C9200l-24pxg-4x
Cisco Catalyst C9200l-24t-4g
Cisco Catalyst C9200l-24t-4x
Cisco Catalyst C9200l-48p-4g
Cisco Catalyst C9200l-48p-4x
Cisco Catalyst C9200l-48pxg-2y
Cisco Catalyst C9200l-48pxg-4x
Cisco Catalyst C9200l-48t-4g
Cisco Catalyst C9200l-48t-4x
Cisco Catalyst C9300-24p
Cisco Catalyst C9300-24s
Cisco Catalyst C9300-24t
Cisco Catalyst C9300-24u
Cisco Catalyst C9300-24ux
Cisco Catalyst C9300-48p
Cisco Catalyst C9300-48s
Cisco Catalyst C9300-48t
Cisco Catalyst C9300-48u
Cisco Catalyst C9300-48un
Cisco Catalyst C9300-48uxm
Cisco Catalyst C9300l-24p-4g
Cisco Catalyst C9300l-24p-4x
Cisco Catalyst C9300l-24t-4g
Cisco Catalyst C9300l-24t-4x
Cisco Catalyst C9300l-48p-4g
Cisco Catalyst C9300l-48p-4x
Cisco Catalyst C9300l-48t-4g
Cisco Catalyst C9300l-48t-4x
Cisco Catalyst C9500-12q
Cisco Catalyst C9500-16x
Cisco Catalyst C9500-24q
Cisco Catalyst C9500-24y4c
Cisco Catalyst C9500-32c
Cisco Catalyst C9500-32qc
Cisco Catalyst C9500-40x
Cisco Catalyst C9500-48y4c

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203